MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d61835164215f1881467e717012874796721d02a9995733190b7d831733754c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: d61835164215f1881467e717012874796721d02a9995733190b7d831733754c6
SHA3-384 hash: 2d4b293ee0e4327f97953063b92d8faef1369e3874557cc47d5224fa272698ec2d2d0b88ea741b3a3855488ed52da0b0
SHA1 hash: 580fb4e18f18c3f3ff3eae7d8b3f8369aa3fb350
MD5 hash: d86f092a1a11fd4158cfba5ba1768e2c
humanhash: seventeen-oregon-west-blue
File name:SecuriteInfo.com.Scr.Malcodegdn30.13601.18452
Download: download sample
Signature Formbook
File size:1'395'200 bytes
First seen:2022-03-28 10:48:50 UTC
Last seen:2022-03-29 07:57:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:H+SaHwLCH5HVy+YF+lX5e2dTD2hqC5mmCoVhrUJD:etSCZ1KuX9T6hqYmg7U
Threatray 14'705 similar samples on MalwareBazaar
TLSH T10E556B99325071DEC467C932CDA81CECEA607C669F1BC207A053329D9A7DA97CF146B3
File icon (PE):PE icon
dhash icon 7eeceeccd6c2f2f2 (14 x Formbook, 9 x AgentTesla, 8 x RemcosRAT)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
224
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer explorer.exe obfuscated packed replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-03-28 09:33:26 UTC
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:a30t rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in System32 directory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
85da046e99a937e8e48ef1fbdcd6b5802d67dcb6c74e8d5d971775d845adfb21
MD5 hash:
38d528efa5cf6defbeee2b75c53fef68
SHA1 hash:
9f739e8b986bb5d5540ca54cd6b104ada7410efc
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
9a663a6e19bade6c15725d0c9fb9dd9f78119b80751eca89eff1af57345f2546
MD5 hash:
b9179944c098b2fe9b38e9a8154f3e8d
SHA1 hash:
a4cf3f9a2bc0ee559cd49bb6e7e33bd7d385bf65
SH256 hash:
613b2819d35360cbfe6c94b2b998d1a4998c89f5bdef505e0e158e1288ab684c
MD5 hash:
3096cbaf4b5d40f9c61bf7ce13fde62f
SHA1 hash:
6b3c580e51fd306bfdc2e727ca3bc7805aba4b53
SH256 hash:
539dd470bd90f0c128f117c1aa777f11a757e5b10c4c684493c8e4046e108473
MD5 hash:
2ada6662c75fe5d126ec47a0e93c4c39
SHA1 hash:
3754a39b4e2e7f808668f2f4f961760ba19eb93a
SH256 hash:
d61835164215f1881467e717012874796721d02a9995733190b7d831733754c6
MD5 hash:
d86f092a1a11fd4158cfba5ba1768e2c
SHA1 hash:
580fb4e18f18c3f3ff3eae7d8b3f8369aa3fb350
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments